xref: /optee_os/core/crypto.mk (revision 19a31ec40245ae01a9adcd206eec2a4bb4479fc9)
13d3ad63dSJens WiklanderCFG_CRYPTO ?= y
2dc57b110SJerome Forissier# Select small code size in the crypto library if applicable (for instance
3dc57b110SJerome Forissier# LibTomCrypt has -DLTC_SMALL_CODE)
4eca42819SJerome Forissier# Note: the compiler flag -Os is not set here but by CFG_CC_OPT_LEVEL
53d3ad63dSJens WiklanderCFG_CRYPTO_SIZE_OPTIMIZATION ?= y
63d3ad63dSJens Wiklander
73d3ad63dSJens Wiklanderifeq (y,$(CFG_CRYPTO))
83d3ad63dSJens Wiklander
957eec57eSClement Faure###############################################################
1057eec57eSClement Faure# Platform crypto-driver configuration. It has a higher priority over the
1157eec57eSClement Faure# generic crypto configuration below.
1257eec57eSClement Faure###############################################################
1357eec57eSClement FaureCRYPTO_MAKEFILES := $(sort $(wildcard core/drivers/crypto/*/crypto.mk))
1457eec57eSClement Faureinclude $(CRYPTO_MAKEFILES)
1557eec57eSClement Faure
163d3ad63dSJens Wiklander# Ciphers
173d3ad63dSJens WiklanderCFG_CRYPTO_AES ?= y
183d3ad63dSJens WiklanderCFG_CRYPTO_DES ?= y
19ade6f848SJerome ForissierCFG_CRYPTO_SM4 ?= y
203d3ad63dSJens Wiklander
213d3ad63dSJens Wiklander# Cipher block modes
223d3ad63dSJens WiklanderCFG_CRYPTO_ECB ?= y
233d3ad63dSJens WiklanderCFG_CRYPTO_CBC ?= y
243d3ad63dSJens WiklanderCFG_CRYPTO_CTR ?= y
253d3ad63dSJens WiklanderCFG_CRYPTO_CTS ?= y
263d3ad63dSJens WiklanderCFG_CRYPTO_XTS ?= y
273d3ad63dSJens Wiklander
283d3ad63dSJens Wiklander# Message authentication codes
293d3ad63dSJens WiklanderCFG_CRYPTO_HMAC ?= y
303d3ad63dSJens WiklanderCFG_CRYPTO_CMAC ?= y
313d3ad63dSJens WiklanderCFG_CRYPTO_CBC_MAC ?= y
3216a1c178SJerome Forissier# Instead of calling the AES CBC encryption function for each 16 byte block of
3316a1c178SJerome Forissier# input, bundle a maximum of N blocks when possible. A maximum of N*16 bytes of
3416a1c178SJerome Forissier# temporary data are allocated on the heap.
3516a1c178SJerome Forissier# Minimum value is 1.
3616a1c178SJerome ForissierCFG_CRYPTO_CBC_MAC_BUNDLE_BLOCKS ?= 64
373d3ad63dSJens Wiklander
383d3ad63dSJens Wiklander# Hashes
393d3ad63dSJens WiklanderCFG_CRYPTO_MD5 ?= y
403d3ad63dSJens WiklanderCFG_CRYPTO_SHA1 ?= y
413d3ad63dSJens WiklanderCFG_CRYPTO_SHA224 ?= y
423d3ad63dSJens WiklanderCFG_CRYPTO_SHA256 ?= y
433d3ad63dSJens WiklanderCFG_CRYPTO_SHA384 ?= y
443d3ad63dSJens WiklanderCFG_CRYPTO_SHA512 ?= y
45b8bb0afaSSumit GargCFG_CRYPTO_SHA512_256 ?= y
4647645577SJerome ForissierCFG_CRYPTO_SM3 ?= y
47cda03b63SJens WiklanderCFG_CRYPTO_SHA3_224 ?= y
48cda03b63SJens WiklanderCFG_CRYPTO_SHA3_256 ?= y
49cda03b63SJens WiklanderCFG_CRYPTO_SHA3_384 ?= y
50cda03b63SJens WiklanderCFG_CRYPTO_SHA3_512 ?= y
51cda03b63SJens Wiklander
52cda03b63SJens Wiklander# Extendable-Output Functions (XOF)
53cda03b63SJens WiklanderCFG_CRYPTO_SHAKE128 ?= y
54cda03b63SJens WiklanderCFG_CRYPTO_SHAKE256 ?= y
553d3ad63dSJens Wiklander
563d3ad63dSJens Wiklander# Asymmetric ciphers
573d3ad63dSJens WiklanderCFG_CRYPTO_DSA ?= y
583d3ad63dSJens WiklanderCFG_CRYPTO_RSA ?= y
593d3ad63dSJens WiklanderCFG_CRYPTO_DH ?= y
6091fc6bd8SJerome Forissier# ECC includes ECDSA and ECDH
613d3ad63dSJens WiklanderCFG_CRYPTO_ECC ?= y
6291fc6bd8SJerome ForissierCFG_CRYPTO_SM2_PKE ?= y
630f151943SJerome ForissierCFG_CRYPTO_SM2_DSA ?= y
645b385b3fSJerome ForissierCFG_CRYPTO_SM2_KEP ?= y
650aaad418SValerii ChubarCFG_CRYPTO_ED25519 ?= y
6690040fa4SSohaib ul HassanCFG_CRYPTO_X25519 ?= y
673d3ad63dSJens Wiklander
683d3ad63dSJens Wiklander# Authenticated encryption
693d3ad63dSJens WiklanderCFG_CRYPTO_CCM ?= y
703d3ad63dSJens WiklanderCFG_CRYPTO_GCM ?= y
711fca7e26SJens Wiklander# Default uses the OP-TEE internal AES-GCM implementation
721fca7e26SJens WiklanderCFG_CRYPTO_AES_GCM_FROM_CRYPTOLIB ?= n
733d3ad63dSJens Wiklander
743d3ad63dSJens Wiklanderendif
753d3ad63dSJens Wiklander
768ca39cf0SClement Faure# PRNG configuration
778ca39cf0SClement Faure# If CFG_WITH_SOFTWARE_PRNG is enabled, crypto provider provided
788ca39cf0SClement Faure# software PRNG implementation is used.
798ca39cf0SClement Faure# Otherwise, you need to implement hw_get_random_bytes() for your platform
808ca39cf0SClement FaureCFG_WITH_SOFTWARE_PRNG ?= y
818ca39cf0SClement Faure
82*f8388fdcSClement Faure# Define the maximum size, in bits, for big numbers in the TEE core (privileged
83*f8388fdcSClement Faure# layer).
84*f8388fdcSClement Faure# This value is an upper limit for the key size in any cryptographic algorithm
85*f8388fdcSClement Faure# implemented by the TEE core.
86*f8388fdcSClement Faure# Set this to a lower value to reduce the memory footprint.
87*f8388fdcSClement FaureCFG_CORE_BIGNUM_MAX_BITS ?= 4096
88*f8388fdcSClement Faure
893d3ad63dSJens Wiklanderifeq ($(CFG_WITH_PAGER),y)
903d3ad63dSJens Wiklanderifneq ($(CFG_CRYPTO_SHA256),y)
913d3ad63dSJens Wiklander$(warning Warning: Enabling CFG_CRYPTO_SHA256 [required by CFG_WITH_PAGER])
923d3ad63dSJens WiklanderCFG_CRYPTO_SHA256:=y
933d3ad63dSJens Wiklanderendif
943d3ad63dSJens Wiklanderendif
953d3ad63dSJens Wiklander
966e954a6eSJens Wiklander$(eval $(call cryp-enable-all-depends,CFG_WITH_SOFTWARE_PRNG, AES ECB SHA256))
976e954a6eSJens Wiklander
987d81121eSJens Wiklanderifeq ($(CFG_CRYPTO_WITH_CE82),y)
997d81121eSJens Wiklander$(call force,CFG_CRYPTO_WITH_CE,y,required with CFG_CRYPTO_WITH_CE82)
1007d81121eSJens WiklanderCFG_CRYPTO_SHA512_ARM_CE ?= $(CFG_CRYPTO_SHA512)
1017d81121eSJens WiklanderCFG_CORE_CRYPTO_SHA512_ACCEL ?= $(CFG_CRYPTO_SHA512_ARM_CE)
102bfedef0cSJens WiklanderCFG_CRYPTO_SHA3_ARM_CE ?= $(call cfg-one-enabled, CFG_CRYPTO_SHA3_224 \
103bfedef0cSJens Wiklander			    CFG_CRYPTO_SHA3_256 CFG_CRYPTO_SHA3_384 \
104c60ed582SJens Wiklander			    CFG_CRYPTO_SHA3_512 CFG_CRYPTO_SHAKE128 \
105c60ed582SJens Wiklander			    CFG_CRYPTO_SHAKE256)
106bfedef0cSJens WiklanderCFG_CORE_CRYPTO_SHA3_ACCEL ?= $(CFG_CRYPTO_SHA3_ARM_CE)
10799264db3SJens WiklanderCFG_CRYPTO_SM3_ARM_CE ?= $(CFG_CRYPTO_SM3)
10899264db3SJens WiklanderCFG_CORE_CRYPTO_SM3_ACCEL ?= $(CFG_CRYPTO_SM3_ARM_CE)
1092be3770eSXu Yizhou
1102be3770eSXu Yizhou# CFG_CRYPTO_SM4_ARM_CE defines whether we use SM4E to optimize SM4
1112be3770eSXu YizhouCFG_CRYPTO_SM4_ARM_CE ?= $(CFG_CRYPTO_SM4)
1122be3770eSXu YizhouCFG_CORE_CRYPTO_SM4_ACCEL ?= $(CFG_CRYPTO_SM4_ARM_CE)
1137d81121eSJens Wiklanderendif
1147d81121eSJens Wiklander
1153d3ad63dSJens Wiklanderifeq ($(CFG_CRYPTO_WITH_CE),y)
116b8c186b5SJens Wiklander
117b8c186b5SJens Wiklander$(call force,CFG_AES_GCM_TABLE_BASED,n,conflicts with CFG_CRYPTO_WITH_CE)
118b8c186b5SJens Wiklander
1198f643c00SJerome Forissier# CFG_HWSUPP_PMULT_64 defines whether the CPU supports polynomial multiplies
1208f643c00SJerome Forissier# of 64-bit values (Aarch64: PMULL/PMULL2 with the 1Q specifier; Aarch32:
1218f643c00SJerome Forissier# VMULL.P64). These operations are part of the Cryptographic Extensions, so
1228f643c00SJerome Forissier# assume they are implicitly contained in CFG_CRYPTO_WITH_CE=y.
1238f643c00SJerome ForissierCFG_HWSUPP_PMULT_64 ?= y
1248f643c00SJerome Forissier
12575fea8a9SJens WiklanderCFG_CRYPTO_SHA256_ARM_CE ?= $(CFG_CRYPTO_SHA256)
12675fea8a9SJens WiklanderCFG_CORE_CRYPTO_SHA256_ACCEL ?= $(CFG_CRYPTO_SHA256_ARM_CE)
127858d5279SJens WiklanderCFG_CRYPTO_SHA1_ARM_CE ?= $(CFG_CRYPTO_SHA1)
128858d5279SJens WiklanderCFG_CORE_CRYPTO_SHA1_ACCEL ?= $(CFG_CRYPTO_SHA1_ARM_CE)
12906d2e416SJens WiklanderCFG_CRYPTO_AES_ARM_CE ?= $(CFG_CRYPTO_AES)
13006d2e416SJens WiklanderCFG_CORE_CRYPTO_AES_ACCEL ?= $(CFG_CRYPTO_AES_ARM_CE)
13106d2e416SJens Wiklander
1328b5fb12eSXu Yizhou# CFG_CRYPTO_SM4_ARM_AESE defines whether we use AESE to optimize SM4
1338b5fb12eSXu YizhouCFG_CRYPTO_SM4_ARM_AESE ?= $(CFG_CRYPTO_SM4)
1348b5fb12eSXu YizhouCFG_CORE_CRYPTO_SM4_ACCEL ?= $(CFG_CRYPTO_SM4_ARM_AESE)
135b8c186b5SJens Wiklanderelse #CFG_CRYPTO_WITH_CE
136b8c186b5SJens Wiklander
137b8c186b5SJens WiklanderCFG_AES_GCM_TABLE_BASED ?= y
138b8c186b5SJens Wiklander
139b8c186b5SJens Wiklanderendif #!CFG_CRYPTO_WITH_CE
140b8c186b5SJens Wiklander
1413d3ad63dSJens Wiklander
1423d3ad63dSJens Wiklander# Cryptographic extensions can only be used safely when OP-TEE knows how to
1433d3ad63dSJens Wiklander# preserve the VFP context
1443d3ad63dSJens Wiklanderifeq ($(CFG_CRYPTO_SHA256_ARM32_CE),y)
1453d3ad63dSJens Wiklander$(call force,CFG_WITH_VFP,y,required by CFG_CRYPTO_SHA256_ARM32_CE)
1463d3ad63dSJens Wiklanderendif
1473d3ad63dSJens Wiklanderifeq ($(CFG_CRYPTO_SHA256_ARM64_CE),y)
1483d3ad63dSJens Wiklander$(call force,CFG_WITH_VFP,y,required by CFG_CRYPTO_SHA256_ARM64_CE)
1493d3ad63dSJens Wiklanderendif
150858d5279SJens Wiklanderifeq ($(CFG_CRYPTO_SHA1_ARM_CE),y)
151858d5279SJens Wiklander$(call force,CFG_WITH_VFP,y,required by CFG_CRYPTO_SHA1_ARM_CE)
1523d3ad63dSJens Wiklanderendif
15306d2e416SJens Wiklanderifeq ($(CFG_CRYPTO_AES_ARM_CE),y)
15406d2e416SJens Wiklander$(call force,CFG_WITH_VFP,y,required by CFG_CRYPTO_AES_ARM_CE)
1553d3ad63dSJens Wiklanderendif
1568b5fb12eSXu Yizhouifeq ($(CFG_CORE_CRYPTO_SM4_ACCEL),y)
1578b5fb12eSXu Yizhou$(call force,CFG_WITH_VFP,y,required by CFG_CORE_CRYPTO_SM4_ACCEL)
1588b5fb12eSXu Yizhouendif
1593d3ad63dSJens Wiklandercryp-enable-all-depends = $(call cfg-enable-all-depends,$(strip $(1)),$(foreach v,$(2),CFG_CRYPTO_$(v)))
1603d3ad63dSJens Wiklander$(eval $(call cryp-enable-all-depends,CFG_REE_FS, AES ECB CTR HMAC SHA256 GCM))
1613d3ad63dSJens Wiklander$(eval $(call cryp-enable-all-depends,CFG_RPMB_FS, AES ECB CTR HMAC SHA256 GCM))
1623d3ad63dSJens Wiklander
1633d3ad63dSJens Wiklander# Dependency checks: warn and disable some features if dependencies are not met
1643d3ad63dSJens Wiklander
1653d3ad63dSJens Wiklandercryp-dep-one = $(call cfg-depends-one,CFG_CRYPTO_$(strip $(1)),$(patsubst %, CFG_CRYPTO_%,$(strip $(2))))
1663d3ad63dSJens Wiklandercryp-dep-all = $(call cfg-depends-all,CFG_CRYPTO_$(strip $(1)),$(patsubst %, CFG_CRYPTO_%,$(strip $(2))))
1673d3ad63dSJens Wiklander
1683d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, ECB, AES DES))
1693d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, CBC, AES DES))
1703d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, CTR, AES))
1713d3ad63dSJens Wiklander# CTS is implemented with ECB and CBC
1723d3ad63dSJens Wiklander$(eval $(call cryp-dep-all, CTS, AES ECB CBC))
1733d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, XTS, AES))
1743d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, HMAC, AES DES))
1753d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, HMAC, MD5 SHA1 SHA224 SHA256 SHA384 SHA512))
1763d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, CMAC, AES))
1773d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, CBC_MAC, AES DES))
1783d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, CCM, AES))
1793d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, GCM, AES))
1803d3ad63dSJens Wiklander# If no AES cipher mode is left, disable AES
1813d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, AES, ECB CBC CTR CTS XTS))
1823d3ad63dSJens Wiklander# If no DES cipher mode is left, disable DES
1833d3ad63dSJens Wiklander$(eval $(call cryp-dep-one, DES, ECB CBC))
18491fc6bd8SJerome Forissier# SM2 is Elliptic Curve Cryptography, it uses some generic ECC functions
18591fc6bd8SJerome Forissier$(eval $(call cryp-dep-one, SM2_PKE, ECC))
1860f151943SJerome Forissier$(eval $(call cryp-dep-one, SM2_DSA, ECC))
1875b385b3fSJerome Forissier$(eval $(call cryp-dep-one, SM2_KEP, ECC))
1883d3ad63dSJens Wiklander
189a1cbb728SJens Wiklander###############################################################
190a1cbb728SJens Wiklander# libtomcrypt (LTC) specifics, phase #1
191a1cbb728SJens Wiklander# LTC is only configured via _CFG_CORE_LTC_ prefixed variables
192a1cbb728SJens Wiklander#
193a1cbb728SJens Wiklander# _CFG_CORE_LTC_xxx_DESC means that LTC will only register the
194a1cbb728SJens Wiklander# descriptor of the algorithm, not provide a
195a1cbb728SJens Wiklander# crypt_xxx_alloc_ctx() function.
196a1cbb728SJens Wiklander###############################################################
197a1cbb728SJens Wiklander
198a1cbb728SJens Wiklander# If LTC is the cryptolib, pull configuration from CFG_CRYPTO_xxx
199a1cbb728SJens Wiklanderifeq ($(CFG_CRYPTOLIB_NAME),tomcrypt)
2003d3ad63dSJens Wiklander# dsa_make_params() needs all three SHA-2 algorithms.
2013d3ad63dSJens Wiklander# Disable DSA if any is missing.
2023d3ad63dSJens Wiklander$(eval $(call cryp-dep-all, DSA, SHA256 SHA384 SHA512))
2033d3ad63dSJens Wiklander
204a1cbb728SJens Wiklander# Assign _CFG_CORE_LTC_xxx based on CFG_CRYPTO_yyy
205a1cbb728SJens Wiklandercore-ltc-vars = AES DES
206a1cbb728SJens Wiklandercore-ltc-vars += ECB CBC CTR CTS XTS
207a1cbb728SJens Wiklandercore-ltc-vars += MD5 SHA1 SHA224 SHA256 SHA384 SHA512 SHA512_256
2087dfcefdaSJens Wiklandercore-ltc-vars += SHA3_224 SHA3_256 SHA3_384 SHA3_512 SHAKE128 SHAKE256
209a1cbb728SJens Wiklandercore-ltc-vars += HMAC CMAC CBC_MAC
210a1cbb728SJens Wiklandercore-ltc-vars += CCM
211a1cbb728SJens Wiklanderifeq ($(CFG_CRYPTO_AES_GCM_FROM_CRYPTOLIB),y)
212a1cbb728SJens Wiklandercore-ltc-vars += GCM
213a1cbb728SJens Wiklanderendif
214a1cbb728SJens Wiklandercore-ltc-vars += RSA DSA DH ECC
215a1cbb728SJens Wiklandercore-ltc-vars += SIZE_OPTIMIZATION
21691fc6bd8SJerome Forissiercore-ltc-vars += SM2_PKE
2170f151943SJerome Forissiercore-ltc-vars += SM2_DSA
2185b385b3fSJerome Forissiercore-ltc-vars += SM2_KEP
2190aaad418SValerii Chubarcore-ltc-vars += ED25519 X25519
220a1cbb728SJens Wiklander# Assigned selected CFG_CRYPTO_xxx as _CFG_CORE_LTC_xxx
221a1cbb728SJens Wiklander$(foreach v, $(core-ltc-vars), $(eval _CFG_CORE_LTC_$(v) := $(CFG_CRYPTO_$(v))))
222a1cbb728SJens Wiklander_CFG_CORE_LTC_MPI := $(CFG_CORE_MBEDTLS_MPI)
223f9429266SJens Wiklander_CFG_CORE_LTC_AES_ACCEL := $(CFG_CORE_CRYPTO_AES_ACCEL)
2242b49b295SJens Wiklander_CFG_CORE_LTC_SHA1_ACCEL := $(CFG_CORE_CRYPTO_SHA1_ACCEL)
225a828d70fSJens Wiklander_CFG_CORE_LTC_SHA256_ACCEL := $(CFG_CORE_CRYPTO_SHA256_ACCEL)
22665d11b31SJens Wiklander_CFG_CORE_LTC_SHA512_ACCEL := $(CFG_CORE_CRYPTO_SHA512_ACCEL)
2271478437eSJens Wiklander_CFG_CORE_LTC_SHA3_ACCEL := $(CFG_CORE_CRYPTO_SHA3_ACCEL)
228a1cbb728SJens Wiklanderendif
2293d3ad63dSJens Wiklander
230a1cbb728SJens Wiklander###############################################################
231a2aa5803SJens Wiklander# mbedtls specifics
232a2aa5803SJens Wiklander###############################################################
233a2aa5803SJens Wiklander
234a2aa5803SJens Wiklanderifeq ($(CFG_CRYPTOLIB_NAME),mbedtls)
235a2aa5803SJens Wiklander# mbedtls has to be complemented with some algorithms by LTC
236a2aa5803SJens Wiklander# Specify the algorithms here
237a2aa5803SJens Wiklander_CFG_CORE_LTC_DSA := $(CFG_CRYPTO_DSA)
238a2aa5803SJens Wiklander_CFG_CORE_LTC_MPI := $(CFG_CRYPTO_DSA)
239a2aa5803SJens Wiklander_CFG_CORE_LTC_SHA256_DESC := $(CFG_CRYPTO_DSA)
240a2aa5803SJens Wiklander_CFG_CORE_LTC_SHA384_DESC := $(CFG_CRYPTO_DSA)
241a2aa5803SJens Wiklander_CFG_CORE_LTC_SHA512_DESC := $(CFG_CRYPTO_DSA)
242a4ae1ebeSJens Wiklander_CFG_CORE_LTC_XTS := $(CFG_CRYPTO_XTS)
243ef21404eSJens Wiklander_CFG_CORE_LTC_CCM := $(CFG_CRYPTO_CCM)
24432b31808SJens Wiklander_CFG_CORE_LTC_AES := $(call cfg-one-enabled, CFG_CRYPTO_XTS CFG_CRYPTO_CCM \
24532b31808SJens Wiklander					     CFG_CRYPTO_AES)
24632b31808SJens Wiklander_CFG_CORE_LTC_AES_ACCEL := $(CFG_CORE_CRYPTO_AES_ACCEL)
24779243b1fSSergiy Kibrik_CFG_CORE_LTC_X25519 := $(CFG_CRYPTO_X25519)
24879243b1fSSergiy Kibrik_CFG_CORE_LTC_ED25519 := $(CFG_CRYPTO_ED25519)
2497dfcefdaSJens Wiklander_CFG_CORE_LTC_SHA3_224 := $(CFG_CRYPTO_SHA3_224)
2507dfcefdaSJens Wiklander_CFG_CORE_LTC_SHA3_256 := $(CFG_CRYPTO_SHA3_256)
2517dfcefdaSJens Wiklander_CFG_CORE_LTC_SHA3_384 := $(CFG_CRYPTO_SHA3_384)
2527dfcefdaSJens Wiklander_CFG_CORE_LTC_SHA3_512 := $(CFG_CRYPTO_SHA3_512)
2537dfcefdaSJens Wiklander_CFG_CORE_LTC_SHAKE128 := $(CFG_CRYPTO_SHAKE128)
2547dfcefdaSJens Wiklander_CFG_CORE_LTC_SHAKE256 := $(CFG_CRYPTO_SHAKE256)
255a2aa5803SJens Wiklanderendif
256a2aa5803SJens Wiklander
257a2aa5803SJens Wiklander###############################################################
258a1cbb728SJens Wiklander# libtomcrypt (LTC) specifics, phase #2
259a1cbb728SJens Wiklander###############################################################
260a1cbb728SJens Wiklander
26132b31808SJens Wiklander_CFG_CORE_LTC_MD5_DESC := $(call cfg-one-enabled, _CFG_CORE_LTC_MD5_DESC \
26232b31808SJens Wiklander						  _CFG_CORE_LTC_MD5)
26332b31808SJens Wiklander_CFG_CORE_LTC_SHA1_DESC := $(call cfg-one-enabled, _CFG_CORE_LTC_SHA1_DESC \
26432b31808SJens Wiklander						   _CFG_CORE_LTC_SHA1)
26532b31808SJens Wiklander_CFG_CORE_LTC_SHA224_DESC := $(call cfg-one-enabled, _CFG_CORE_LTC_SHA224_DESC \
26632b31808SJens Wiklander						     _CFG_CORE_LTC_SHA224)
267b624e1deSJens Wiklander_CFG_CORE_LTC_SHA256_DESC := $(call cfg-one-enabled, _CFG_CORE_LTC_SHA256_DESC \
268b624e1deSJens Wiklander						     _CFG_CORE_LTC_SHA224 \
269b624e1deSJens Wiklander						     _CFG_CORE_LTC_SHA256)
270b624e1deSJens Wiklander_CFG_CORE_LTC_SHA384_DESC := $(call cfg-one-enabled, _CFG_CORE_LTC_SHA384_DESC \
271b624e1deSJens Wiklander						     _CFG_CORE_LTC_SHA384)
272b624e1deSJens Wiklander_CFG_CORE_LTC_SHA512_DESC := $(call cfg-one-enabled, _CFG_CORE_LTC_SHA512_DESC \
273b624e1deSJens Wiklander						     _CFG_CORE_LTC_SHA512_256 \
274b624e1deSJens Wiklander						     _CFG_CORE_LTC_SHA512)
275b624e1deSJens Wiklander_CFG_CORE_LTC_AES_DESC := $(call cfg-one-enabled, _CFG_CORE_LTC_AES_DESC \
276b624e1deSJens Wiklander						  _CFG_CORE_LTC_AES)
277b624e1deSJens Wiklander
2781478437eSJens Wiklander_CFG_CORE_LTC_SHA3_DESC := $(call cfg-one-enabled, _CFG_CORE_LTC_SHA3_224 \
2797dfcefdaSJens Wiklander			     _CFG_CORE_LTC_SHA3_256 _CFG_CORE_LTC_SHA3_384 \
2807dfcefdaSJens Wiklander			     _CFG_CORE_LTC_SHA3_512 _CFG_CORE_LTC_SHAKE128 \
2817dfcefdaSJens Wiklander			     _CFG_CORE_LTC_SHAKE256)
2827dfcefdaSJens Wiklander
283a1cbb728SJens Wiklander# Assign system variables
284a1cbb728SJens Wiklander_CFG_CORE_LTC_CE := $(CFG_CRYPTO_WITH_CE)
285a1cbb728SJens Wiklander_CFG_CORE_LTC_VFP := $(CFG_WITH_VFP)
286a1cbb728SJens Wiklander_CFG_CORE_LTC_BIGNUM_MAX_BITS := $(CFG_CORE_BIGNUM_MAX_BITS)
287a1cbb728SJens Wiklander_CFG_CORE_LTC_PAGER := $(CFG_WITH_PAGER)
288c0088d30SEtienne Carriereifneq ($(CFG_NUM_THREADS),1)
289c0088d30SEtienne Carriere_CFG_CORE_LTC_OPTEE_THREAD := y
290c0088d30SEtienne Carriereelse
291c0088d30SEtienne Carriere_CFG_CORE_LTC_OPTEE_THREAD := n
292c0088d30SEtienne Carriereendif
293a1cbb728SJens Wiklander_CFG_CORE_LTC_HWSUPP_PMULL := $(CFG_HWSUPP_PMULL)
294a1cbb728SJens Wiklander
295a1cbb728SJens Wiklander# Assign aggregated variables
296a1cbb728SJens Wiklanderltc-one-enabled = $(call cfg-one-enabled,$(foreach v,$(1),_CFG_CORE_LTC_$(v)))
297a1cbb728SJens Wiklander_CFG_CORE_LTC_ACIPHER := $(call ltc-one-enabled, RSA DSA DH ECC)
298a1cbb728SJens Wiklander_CFG_CORE_LTC_HASH := $(call ltc-one-enabled, MD5 SHA1 SHA224 SHA256 SHA384 \
2997dfcefdaSJens Wiklander					      SHA512 SHA3_224 SHA3_256 \
3007dfcefdaSJens Wiklander					      SHA3_384 SHA3_512)
3011478437eSJens Wiklanderifeq ($(CFG_CRYPTO_HMAC),y)
3021478437eSJens Wiklander_CFG_CORE_LTC_HMAC := $(call ltc-one-enabled, MD5 SHA1 SHA224 SHA256 SHA384 \
3031478437eSJens Wiklander					      SHA512 SHA3_224 SHA3_256 \
3041478437eSJens Wiklander					      SHA3_384 SHA3_512)
3051478437eSJens Wiklanderendif
3061478437eSJens Wiklander
307a1cbb728SJens Wiklander_CFG_CORE_LTC_CBC := $(call ltc-one-enabled, CBC CBC_MAC)
308a1cbb728SJens Wiklander_CFG_CORE_LTC_ASN1 := $(call ltc-one-enabled, RSA DSA ECC)
3090aaad418SValerii Chubar_CFG_CORE_LTC_EC25519 := $(call ltc-one-enabled, ED25519 X25519)
31060c2d1dfSJorge Ramirez-Ortiz
31160c2d1dfSJorge Ramirez-Ortiz# Enable TEE_ALG_RSASSA_PKCS1_V1_5 algorithm for signing with PKCS#1 v1.5 EMSA
31260c2d1dfSJorge Ramirez-Ortiz# without ASN.1 around the hash.
31360c2d1dfSJorge Ramirez-Ortizifeq ($(CFG_CRYPTOLIB_NAME),tomcrypt)
31460c2d1dfSJorge Ramirez-OrtizCFG_CRYPTO_RSASSA_NA1 ?= y
31560c2d1dfSJorge Ramirez-Ortizendif
316